Vulnerabilities > IBM > Financial Transaction Manager > 3.1.0.2

DATE CVE VULNERABILITY TITLE RISK
2019-03-05 CVE-2019-4032 SQL Injection vulnerability in IBM Financial Transaction Manager
IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.1.0 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
critical
9.8
2018-10-04 CVE-2018-1819 SQL Injection vulnerability in IBM Financial Transaction Manager
IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.0.2, 3.0.4, 3.0.6, and 3.2.0 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5